[RHSA-2023:3349-01] Important: kernel security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Sat Jun 3 09:09:54 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2023:3349-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3349
Issue date:        2023-05-30
CVE Names:         CVE-2023-32233 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: netfilter: use-after-free in nf_tables when processing batch
requests can lead to privilege escalation (CVE-2023-32233)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* The qede driver changes rx-usecs: to 256 causing performance impact
(BZ#2176104)

* Intel QAT Update - (kernel changes) (BZ#2176850)

* In FIPS mode, kernel does not transition into error state when RCT or APT
health tests fail (BZ#2181730)

* "smpboot: Scheduler frequency invariance went wobbly, disabling!" on
nohz_full CPUs after long run (BZ#2188067)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2196105 - CVE-2023-32233 kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-477.13.1.el8_8.src.rpm

aarch64:
bpftool-4.18.0-477.13.1.el8_8.aarch64.rpm
bpftool-debuginfo-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-core-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-cross-headers-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-debug-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-debug-core-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-debug-debuginfo-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-debug-devel-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-debug-modules-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-debug-modules-extra-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-debuginfo-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-devel-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-headers-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-modules-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-modules-extra-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-tools-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-tools-debuginfo-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-tools-libs-4.18.0-477.13.1.el8_8.aarch64.rpm
perf-4.18.0-477.13.1.el8_8.aarch64.rpm
perf-debuginfo-4.18.0-477.13.1.el8_8.aarch64.rpm
python3-perf-4.18.0-477.13.1.el8_8.aarch64.rpm
python3-perf-debuginfo-4.18.0-477.13.1.el8_8.aarch64.rpm

noarch:
kernel-abi-stablelists-4.18.0-477.13.1.el8_8.noarch.rpm
kernel-doc-4.18.0-477.13.1.el8_8.noarch.rpm

ppc64le:
bpftool-4.18.0-477.13.1.el8_8.ppc64le.rpm
bpftool-debuginfo-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-core-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-cross-headers-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-debug-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-debug-core-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-debug-devel-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-debug-modules-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-debuginfo-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-devel-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-headers-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-modules-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-modules-extra-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-tools-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-tools-libs-4.18.0-477.13.1.el8_8.ppc64le.rpm
perf-4.18.0-477.13.1.el8_8.ppc64le.rpm
perf-debuginfo-4.18.0-477.13.1.el8_8.ppc64le.rpm
python3-perf-4.18.0-477.13.1.el8_8.ppc64le.rpm
python3-perf-debuginfo-4.18.0-477.13.1.el8_8.ppc64le.rpm

s390x:
bpftool-4.18.0-477.13.1.el8_8.s390x.rpm
bpftool-debuginfo-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-core-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-cross-headers-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-debug-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-debug-core-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-debug-debuginfo-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-debug-devel-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-debug-modules-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-debug-modules-extra-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-debuginfo-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-devel-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-headers-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-modules-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-modules-extra-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-tools-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-tools-debuginfo-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-zfcpdump-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-zfcpdump-core-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-zfcpdump-devel-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-zfcpdump-modules-4.18.0-477.13.1.el8_8.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-477.13.1.el8_8.s390x.rpm
perf-4.18.0-477.13.1.el8_8.s390x.rpm
perf-debuginfo-4.18.0-477.13.1.el8_8.s390x.rpm
python3-perf-4.18.0-477.13.1.el8_8.s390x.rpm
python3-perf-debuginfo-4.18.0-477.13.1.el8_8.s390x.rpm

x86_64:
bpftool-4.18.0-477.13.1.el8_8.x86_64.rpm
bpftool-debuginfo-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-core-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-cross-headers-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-debug-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-debug-core-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-debug-debuginfo-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-debug-devel-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-debug-modules-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-debug-modules-extra-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-debuginfo-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-devel-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-headers-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-modules-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-modules-extra-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-tools-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-tools-debuginfo-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-tools-libs-4.18.0-477.13.1.el8_8.x86_64.rpm
perf-4.18.0-477.13.1.el8_8.x86_64.rpm
perf-debuginfo-4.18.0-477.13.1.el8_8.x86_64.rpm
python3-perf-4.18.0-477.13.1.el8_8.x86_64.rpm
python3-perf-debuginfo-4.18.0-477.13.1.el8_8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-debug-debuginfo-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-debuginfo-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-tools-debuginfo-4.18.0-477.13.1.el8_8.aarch64.rpm
kernel-tools-libs-devel-4.18.0-477.13.1.el8_8.aarch64.rpm
perf-debuginfo-4.18.0-477.13.1.el8_8.aarch64.rpm
python3-perf-debuginfo-4.18.0-477.13.1.el8_8.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-debuginfo-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-477.13.1.el8_8.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-477.13.1.el8_8.ppc64le.rpm
perf-debuginfo-4.18.0-477.13.1.el8_8.ppc64le.rpm
python3-perf-debuginfo-4.18.0-477.13.1.el8_8.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-debug-debuginfo-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-debuginfo-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-tools-debuginfo-4.18.0-477.13.1.el8_8.x86_64.rpm
kernel-tools-libs-devel-4.18.0-477.13.1.el8_8.x86_64.rpm
perf-debuginfo-4.18.0-477.13.1.el8_8.x86_64.rpm
python3-perf-debuginfo-4.18.0-477.13.1.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-32233
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3eCl
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list